The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds otherwise by responding to an unspecified number of requests from trusted sources, and leveraging a resulting denial of service (abort and restart).
References
Link Providers
http://aix.software.ibm.com/aix/efixes/security/ntp_advisory5.asc cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170684.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170926.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1930.html cve-icon cve-icon
http://seclists.org/bugtraq/2016/Feb/164 cve-icon cve-icon
http://support.ntp.org/bin/view/Main/NtpBug2956 cve-icon cve-icon
http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p5_Securit cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3388 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html cve-icon cve-icon
http://www.securityfocus.com/bid/77312 cve-icon cve-icon
http://www.securitytracker.com/id/1034670 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2783-1 cve-icon cve-icon
https://bto.bluecoat.com/security-advisory/sa113 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1271076 cve-icon cve-icon
https://ics-cert.us-cert.gov/advisories/ICSA-15-356-01 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-5300 cve-icon
https://security.netapp.com/advisory/ntap-20171004-0001/ cve-icon cve-icon
https://support.citrix.com/article/CTX220112 cve-icon cve-icon
https://www-01.ibm.com/support/docview.wss?uid=isg3T1023885 cve-icon cve-icon
https://www-01.ibm.com/support/docview.wss?uid=isg3T1024073 cve-icon cve-icon
https://www-01.ibm.com/support/docview.wss?uid=nas8N1021264 cve-icon cve-icon
https://www-01.ibm.com/support/docview.wss?uid=ssg1S1005821 cve-icon cve-icon
https://www-01.ibm.com/support/docview.wss?uid=swg21979393 cve-icon cve-icon
https://www-01.ibm.com/support/docview.wss?uid=swg21980676 cve-icon cve-icon
https://www-01.ibm.com/support/docview.wss?uid=swg21983501 cve-icon cve-icon
https://www-01.ibm.com/support/docview.wss?uid=swg21983506 cve-icon cve-icon
https://www.cs.bu.edu/~goldbe/NTPattack.html cve-icon cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-5300 cve-icon
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:02.ntp.asc cve-icon cve-icon
https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099428 cve-icon cve-icon
https://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html cve-icon cve-icon
https://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-07-21T14:00:00

Updated: 2024-08-06T06:41:09.519Z

Reserved: 2015-07-01T00:00:00

Link: CVE-2015-5300

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-07-21T14:29:00.927

Modified: 2018-10-30T16:27:37.717

Link: CVE-2015-5300

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-10-21T00:00:00Z

Links: CVE-2015-5300 - Bugzilla